• Latest
  • Trending
  • All
  • News
 Top 12 Most-Exploited Security Vulnerabilities Unveiled by National Cyber Security Agencies

 Top 12 Most-Exploited Security Vulnerabilities Unveiled by National Cyber Security Agencies

August 10, 2023
Preparing for Quantum-Powered Attacks: A Guide for Businesses

Preparing for Quantum-Powered Attacks: A Guide for Businesses

October 2, 2023
The Impending Threat of 'Steal Now, Crack Later' Quantum Computing

The Impending Threat of ‘Steal Now, Crack Later’ Quantum Computing

September 25, 2023
The Dominance of Email as the Primary Attack Vector

The Dominance of Email as the Primary Attack Vector

September 18, 2023
Devastating Ransomware Attack Paralyzes Danish Cloud Provider

Devastating Ransomware Attack Paralyzes Danish Cloud Provider

September 11, 2023
The Future Landscape of Ransomware Business Models: Examining Realistic Scenarios and Emerging Threats

The Future Landscape of Ransomware Business Models: Examining Realistic Scenarios and Emerging Threats

September 4, 2023
Understanding the GoAnywhere Data Breach and its Implications

Understanding the GoAnywhere Data Breach and its Implications

August 24, 2023
Safeguarding Your Identity: A Comprehensive Guide to Detecting Identity Theft

Safeguarding Your Identity: A Comprehensive Guide to Detecting Identity Theft

August 23, 2023
Identity Theft: Steps to Take in Case of a Breach

Identity Theft: Steps to Take in Case of a Breach

August 22, 2023
Enhancing Organizational Security Posture through Encryption: Key Tips

Enhancing Organizational Security Posture through Encryption: Key Tips

August 22, 2023

Understanding the Potential Threat of ‘Steal Now, Crack Later’ Attacks in Quantum Computing

August 21, 2023
Business Email Compromise Attack: A Costly Threat That Surpasses Ransomware Losses

Business Email Compromise Attack: A Costly Threat That Surpasses Ransomware Losses

August 21, 2023
The Challenges of Patching Vulnerabilities and the Importance of Prioritization

The Challenges of Patching Vulnerabilities and the Importance of Prioritization

August 20, 2023
  • About
  • Advertise
  • Privacy & Policy
  • Contact
26 °c
Ashburn
28 ° Thu
26 ° Fri
24 ° Sat
24 ° Sun
24 ° Mon
24 ° Tue
REPORT NEW Vulnerability
Tuesday, October 3, 2023
No Result
View All Result
  • Login
  • Register
Innocent Michael
  • Home
  • Solutions
  • Our Lab
    • Threat Scanner
    • Virus
    • Malware
    • Spyware
  • News
  • Products
    • Domains – Search, Register & Transfer
      • Overview
      • Register Domain
      • Transfer domain
      • Domain Renewal
      • My Domains
    • AntiVirus Protection Plan
    • Website Design Assist
    • Professional Streaming Studio
    • Legal Office Management Tool
    • Auto Attendant – Virtual Business Phone Numbers & Phone System
  • Businesses
  • Information
  • Company
  • Legal
Innocent Michael
No Result
View All Result
Home Threats

 Top 12 Most-Exploited Security Vulnerabilities Unveiled by National Cyber Security Agencies

Cyber Intelligence by Cyber Intelligence
2 months ago
in Threats
248 5
A A
0
 Top 12 Most-Exploited Security Vulnerabilities Unveiled by National Cyber Security Agencies
492
SHARES
1.4k
VIEWS
Share on FacebookShare on Twitter

In a recent security advisory by the National Cyber Security Centre of the UK and its partners in the Five Eyes alliance, it has been discovered that cyber criminals are increasingly exploiting older vulnerabilities rather than newly disclosed flaws.

The report, which lists the top 12 commonly exploited vulnerabilities in 2022, sheds light on the strategies employed by cyber criminals. It also underscores the apparent neglect of organizations when it comes to patching security flaws that affect their software and equipment.

Related articles

The Impending Threat of 'Steal Now, Crack Later' Quantum Computing

The Impending Threat of ‘Steal Now, Crack Later’ Quantum Computing

1 week ago
1.4k
The Future Landscape of Ransomware Business Models: Examining Realistic Scenarios and Emerging Threats

The Future Landscape of Ransomware Business Models: Examining Realistic Scenarios and Emerging Threats

4 weeks ago
1.4k

Lisa Fong, Deputy Director-General at New Zealand’s National Cyber Security Centre, emphasizes the significance of prioritizing the basics of cyber security. She states that malicious actors continue to succeed using the same techniques repeatedly. Understanding the assets, rapidly applying patches, and acting on CVE reporting are crucial actions that can determine whether an organization is a target or a proactive defender.

Typically, attackers find the most success during the first two years following the public disclosure of a vulnerability. Over time, as organizations patch or upgrade their software, the value of these vulnerabilities diminishes.

The security agencies recommend promptly applying patches in order to thwart attackers, as they would then be compelled to explore other, potentially more resource-intensive avenues of attack. This might involve the development of zero-day exploits or the execution of software supply chain attacks.

Failure to promptly patch vulnerabilities allows attackers to scan for exposed systems, gaining insights into their potential for exploitation. If numerous organizations fail to patch security issues, it can incentivize attackers to develop and sell exploitation tools that enable quicker attacks. These tools can be used for years, as long as the vulnerability remains unpatched.

The most frequently exploited vulnerabilities in 2022 include:

  1. CVE-2018-13379: Affecting Fortinet SSL VPNs, this vulnerability has been exploited as early as 2020. Its persistence on the list suggests that many organizations have neglected to apply available patches.
  2. CVE-2021-34473, CVE-2021-31207, and CVE-2021-34523 (ProxyShell): Impacting Microsoft Exchange email servers.
  3. CVE-2021-40539: A remote code execution flaw in Zoho ManageEngine ADSelfService Plus, which saw exploitation in late 2021 and into 2022.
  4. CVE-2021-26084: A vulnerability in Atlassian’s Confluence Server and Data Center collaboration tools, which experienced a mass exploitation attempt in late 2021.
  5. CVE-2021-44228 (Log4Shell): Affecting Apache’s Log4j library, this vulnerability garnered high interest from attackers in the first half of 2022.
  6. CVE-2022-22954 and CVE-2022-22960: Vulnerabilities in VMware’s products that allowed for remote code execution, privilege escalation, and authentication bypass.
  7. CVE-2022-30190: A vulnerability impacting the Microsoft Support Diagnostic Tool.
  8. CVE-2022-26134: A critical remote code execution vulnerability in Atlassian Confluence and Data Center.
  9. CVE-2022-1388: A vulnerability allowing attackers to bypass iControl REST authentication on F5 BIG-IP application delivery and security software.

Eric Goldstein, Executive Assistant Director for Cyber Security at CISA, highlights the need for technology providers to address categories of vulnerabilities. He states that until then, malicious actors will continue to exploit organizations worldwide. It is crucial for every enterprise to prioritize the mitigation of these vulnerabilities and for technology providers to take responsibility for their customers’ security outcomes by reducing the prevalence of such vulnerabilities through secure design.

Share197Tweet123
Cyber Intelligence

Cyber Intelligence

Subscribe
Connect with
Login
I allow to create an account
When you login first time using a Social Login button, we collect your account public profile information shared by Social Login provider, based on your privacy settings. We also get your email address to automatically create an account for you in our website. Once your account is created, you'll be logged-in to this account.
DisagreeAgree
Notify of
guest
I allow to create an account
When you login first time using a Social Login button, we collect your account public profile information shared by Social Login provider, based on your privacy settings. We also get your email address to automatically create an account for you in our website. Once your account is created, you'll be logged-in to this account.
DisagreeAgree
guest
0 Comments
Inline Feedbacks
View all comments
Innocent Michael

Copyright © 2023 Inncent Michael.

Navigate Site

  • About
  • Advertise
  • Privacy & Policy
  • Contact

Follow Us

No Result
View All Result
  • Home
  • Solutions
  • Our Lab
    • Threat Scanner
    • Virus
    • Malware
    • Spyware
  • News
  • Products
    • Domains – Search, Register & Transfer
      • Overview
      • Register Domain
      • Transfer domain
      • Domain Renewal
      • My Domains
    • AntiVirus Protection Plan
    • Website Design Assist
    • Professional Streaming Studio
    • Legal Office Management Tool
    • Auto Attendant – Virtual Business Phone Numbers & Phone System
  • Businesses
  • Information
  • Company
  • Legal
  • Login
  • Sign Up
REPORT NEW Vulnerability

Welcome Back!

Sign In with Google
OR

Login to your account below

Forgotten Password? Sign Up

Create New Account!

Sign Up with Google
OR

Fill the forms below to register

All fields are required. Log In

Retrieve your password

Please enter your username or email address to reset your password.

Log In

Add New Playlist

wpDiscuz
0
0
Would love your thoughts, please comment.x
()
x
| Reply
Update Contents